WO2001078303A1 - Systeme securise d'octroi de licence concernant un contenu numerique et procede associe - Google Patents

Systeme securise d'octroi de licence concernant un contenu numerique et procede associe Download PDF

Info

Publication number
WO2001078303A1
WO2001078303A1 PCT/US2001/011381 US0111381W WO0178303A1 WO 2001078303 A1 WO2001078303 A1 WO 2001078303A1 US 0111381 W US0111381 W US 0111381W WO 0178303 A1 WO0178303 A1 WO 0178303A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
user
license
enabled device
user network
Prior art date
Application number
PCT/US2001/011381
Other languages
English (en)
Inventor
John Christopher Park Russell
Todd Avery Outten
Bryan Gentry Spaulding
Original Assignee
Movielink, Llc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Movielink, Llc. filed Critical Movielink, Llc.
Priority to AT01926726T priority Critical patent/ATE525824T1/de
Priority to CA2405489A priority patent/CA2405489C/fr
Priority to JP2001575040A priority patent/JP2004507124A/ja
Priority to AU2001253243A priority patent/AU2001253243B2/en
Priority to EP01926726A priority patent/EP1277305B1/fr
Priority to AU5324301A priority patent/AU5324301A/xx
Publication of WO2001078303A1 publication Critical patent/WO2001078303A1/fr
Priority to HK03105266.3A priority patent/HK1053027A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1013Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to locations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/218Source of audio or video content, e.g. local disk arrays
    • H04N21/2181Source of audio or video content, e.g. local disk arrays comprising remotely distributed storage units, e.g. when movies are replicated over a plurality of video servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/222Secondary servers, e.g. proxy server, cable television Head-end
    • H04N21/2225Local VOD servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/231Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion
    • H04N21/23116Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion involving data replication, e.g. over plural servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23473Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by pre-encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/239Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests
    • H04N21/2393Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/24Monitoring of processes or resources, e.g. monitoring of server load, available bandwidth, upstream requests
    • H04N21/2405Monitoring of the internal components or processes of the server, e.g. server load
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25841Management of client data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • H04N21/26609Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM] using retrofitting techniques, e.g. by re-encrypting the control words used for pre-encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload

Definitions

  • the present invention also relates to U.S. Patent Application Serial No. 09/603,805, filed June 20, 2000 (for which a Petition to Convert Non-Provisional Application to Provisional Application Under 37 CFR 1.53(c)(2) was filed March 16, 2001 via U.S. Express Mail Label No. EL752586903US, our file number 041892-0208, decision of petition and provisional serial number unknown at this time), is incorporated herein by reference and which forms a basis for priority.
  • the present invention also relates to U.S. Patent Application Serial No. , titled
  • the invention relates generally to systems and processes for securing licenses for content over a network and, in particular embodiments, to systems and processes for controlling access to content items with licenses delivered over the Internet or other suitable network.
  • the Internet is a global network which allows users to access server network devices from the user's personal computer or other user network-enabled device.
  • Ecommerce electronic commerce
  • Users are able to shop on-line at home for many of the items, such as books, toys, video games, and movies, that they used to purchase in brick and mortar stores. Some of these items are delivered to the user by traditional package delivery methods. Others, such as music and video, may be downloaded as large files to the user over a communication link.
  • the Internet merchant would like to control access to content such that only the customer who paid for the delivered content will be able to enjoy access to that content.
  • File encryption methods provide limited protection.
  • methods to verify that a particular user is an authorized user are constantly improving.
  • code breaking techniques improve apace with improved encryption methods and it remains a problem to authenticate the identity of a particular user due to the sheer number of users on the Internet and due to sophisticated methods of impersonating not only other users, but also the computers of other users.
  • Embodiments of the present invention overcome the problems in the existing art described above by providing a secure digital content licensing system and method.
  • Embodiments of the invention operate within an online environment including one or more user network-enabled devices and one or more server network devices connected by a communications link to the one or more user network-enabled devices.
  • a method includes providing access to content stored within a memory of one or more content servers.
  • a user contacts a main website.
  • the main website displays to the user the content that is available.
  • the user may then select and download content to the user network- enabled device. Because the content is not accessible to the user in a user- perceptible form without a license, the user will be required to obtain a license either before, after, or at the same time the content is downloaded.
  • the user's request for a license for specific content may comprise information about a desired rental model, an expiration date for the rental model, and information that identifies the user network-enabled device, along with other information.
  • a license for the content is generated which comprises this information along with any additional information added at the time of license generation, for example, an encryption key for the requested content.
  • the license is then transferred to a protected database on the requesting user network-enabled device.
  • Media player and security technology residing on the user network-enabled device provides protection against unauthorized access to the content by ensuring that only licensed content is presented in a user-perceptible form and is only accessed according to the rental model contained in the license.
  • Media player and security technology also provides security against tampering by performing integrity checks which authenticate various components of the media player and security technology itself, along with other components within the user network- enabled device.
  • Advantages of the invention include the ability to securely control access to content by providing a system and method for generating a license for content that is associated with that content and can only be enabled for that particular content.
  • the license is also related to the particular user network-enabled device to which the license is downloaded. Further, the license is related to the particular media player that resides on that user network-enabled device at the time the license is downloaded.
  • the license Before a license is enabled, the license must be authorized by the media player and security technology which examines the license to determine if the above-named conditions exist, i.e. if the license is associated with the particular content that the user is attempting to access, and if the user network- enabled device and media player with which the user is attempting to access the particular content are the ones related to that license. If these conditions are satisfied, then the license will be enabled and the user will be able to access the particular content in a user-perceptible form based on a particular rental model for that particular content.
  • licenses are based on a rental model which restricts access to the particular content to within a certain time frame.
  • the user may access the content a defined number of times within the time frame.
  • a license based on a purchase model allows the user to access content an unlimited number of times on any user network-enabled device.
  • the present invention provides a system and method for issuing revocation certificates to particular user network-enabled devices that inhibit playing of particular content or the playing of content within a particular media and security procedure environment.
  • revocation certificates are periodically downloaded to user network-enabled devices.
  • revocation information is downloaded to user network-enabled devices by being embedded in a requested license for selected content.
  • FIG. 1 is a simplified view of an exemplary client-server environment in which embodiments of the present invention may be implemented;
  • FIG. 2 is a simplified block diagram view of a user network-enabled device connected to a network operations center according to an embodiment of the invention
  • FIG. 3 is a simplified block diagram view of a license generation process according to an embodiment of the invention.
  • FIG. 4 is a functional block diagram view of a user network-enabled device according to an embodiment of the invention
  • FIG. 5 is a simplified block diagram of functional components representing a software implemented media player and security technology according to an embodiment of the invention
  • FIG. 6 shows a flowchart of process steps for controlling authorized viewing of content according to an embodiment of the invention.
  • Embodiments of the present invention address needs in the industry as described above by providing a secure digital content licensing system and method, for example enabling online rental, purchase and/or delivery of digitally encoded motion pictures.
  • Systems and processes according to embodiments of the present invention provide a content owner or holder with a mechanism for controlling distribution of content to users by allowing users to access the content through a network.
  • One example model for the system and process is a movie rental system for downloading movie files to customers across the Internet.
  • Other embodiments may involve delivery of other types of content including, but not limited to, music files, still image files, game programs, other software or data, and combinations thereof.
  • other embodiments may employ distribution of encoded physical media, or wide area or local area networks.
  • embodiments described herein are primarily with reference to a movie rental service. However, it will be readily understood that aspects of the invention may be employed in other suitable content delivery applications as noted above.
  • a secure movie licensing system and method provides data stored on a computer system to a user across a network connection.
  • the transfer may be accomplished in various ways, including, but not limited to, download to memory storage, streaming video, audio, or a combination, across various types of connections, including, but not limited to, the Internet, private or public networks, direct wire or fiber connections, wireless connections, broadcast systems (e.g., cable systems, satellite systems, broadcast television systems, broadcast digital television systems) or a combination of connections.
  • the movie is encoded on tangible media and physically distributed.
  • Further embodiments of the invention relate to aspects of securely licensing electronic files. For clarity, the description focuses on implementations for digital data signals comprising video and audio information which include digitally encoded movies (referred to as "movies" or "videos").
  • control information including, but not limited to, video aspect ratio, resolution, and audio playback parameters may also be included in the electronic file.
  • Some embodiments of the invention relate to implementations for a network movie (hereafter "video”) server computer system accessible through the World Wide Web and the Internet as a website (referred to as the "main website") and providing access to a library of movie files.
  • video network movie
  • main website a website
  • many or all of the methods and systems described may be readily adapted to other data connections as well, including, but not limited to, other Internet connection interfaces (e.g., an FTP server), private networks (e.g., a network provided by an ISP for its subscribers), and direct connections (such as a directly wired set of stations in a limited area such as a hotel).
  • other Internet connection interfaces e.g., an FTP server
  • private networks e.g., a network provided by an ISP for its subscribers
  • direct connections such as a directly wired set of stations in a limited area such as a hotel.
  • UNDs user network-enabled devices
  • the user may use to access and download data from the server as well, such as a set-top box, or a television, with a connected telephone, or cable modem and available storage memory (such as a hard disk), or some other device with a network connection which may access the server and a storage device for storing a downloaded file.
  • Additional variations may also be implemented such as interfaces for wireless telephones, set-top-boxes, PDAs, AVHDD devices (such as a SONY "Tivo" device), and for satellite download capability.
  • the secure online digital content licensing method and system may be implemented in hardware, software, or a combination of both.
  • rental of the content occurs within an online environment including at least one content server located at a first node and connected by a communications link to a plurality of UNDs located at other nodes.
  • the method includes providing access to content stored within a memory of a content server. Requests are then submitted by UNDs for rental of selected content for a specified period of time or for a specified number of plays ("rental model").
  • the requests include electronic payment for a license based on the selected content and the specified rental model.
  • the license is transmitted to the UND via a communications link. Once the content and the license are transmitted to the UND, the content is accessible to the user on the UND in a user-perceptible form in accordance with the rental model contained in the license.
  • the UND may establish electronic communication with the main website prior to permitting access to the content in a user-perceptible form to ensure that the access is within the specified rental model parameters, and optionally that the UND to which the license was transmitted is the UND that will be used for access. This ensures that content downloads that are conveyed to other parties who may also wish to access the content are not accessible to those other parties.
  • the main website may provide to the other parties the opportunity to purchase a rental license (also referred to as a license or license certificate).
  • functions are implemented with machine- executable instructions.
  • the instructions may be used to cause a general-purpose or special-purpose processor that is programmed with the instructions to perform the functions and steps described herein.
  • the functions and steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any combination of programmed computer components and custom hardware components.
  • Embodiments of the present invention may be implemented as a computer program product which may include a machine-readable medium having stored thereon instructions which may be used to program a computer (or other electronic devices) to perform a process according to embodiments of the present invention.
  • the machine-readable medium may include, but is not limited to, floppy diskettes, optical disks, CD-ROMs, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, magnet or optical cards, flash memory, or other type of media/machine-readable medium suitable for storing electronic instructions.
  • embodiments of the present invention may also be implemented as a computer program product, wherem the program may be transferred from a remote computer (e.g., a server) to a requesting computer (e.g., a client) by way of data signals embodied in a carrier wave or other propagation medium via a communication link (e.g. , a modem or network connection).
  • a remote computer e.g., a server
  • a requesting computer e.g., a client
  • a communication link e.g. , a modem or network connection
  • FIG. 1 is a simplified view of an exemplary client-server environment 100, such as the World Wide Web (the Web), in which the secure online digital content licensing method and system may be implemented.
  • the architecture of the Web follows a conventional client-server model.
  • client and “server” are used to refer to a computer's general role as a submitter of requests for data (the client) or provider of data (the server).
  • the UND 102 and Web server 104 communicate using a protocol such as HyperText Transfer Protocol (HTTP).
  • HTTP HyperText Transfer Protocol
  • Web browsers reside on clients and render Web documents (pages) served by the Web servers.
  • the client-server model is used to communicate information between UND 102 and Web server 104.
  • Web server 104 is coupled to a network 110, for example the Internet, and responds to document requests and/or other queries from Web clients.
  • a Web browser such as Netscape Navigator or Internet Explorer, opens a connection to Web server 104 and initiates a request (e.g., an HTTP get) for the document.
  • Web server 104 delivers the requested document, typically in the form of a text document coded in a standard markup language such as HyperText Markup Language (HTML) or Dynamic HTML (DHTML)
  • the UND 102 when a user wishes to participate in secure online licensing of digital content, for example digitally encoded movies ("movies"), the UND 102 connects to Web server 104 and is presented with the main website home page.
  • the main website provides access to online catalog information regarding various movies for rental. From the main website home page, the online user is forwarded to various screens that allow the user to search and view various movies available for rental as well as the capability to download movies for viewing on UND 102 at a later time.
  • Web server 104 when the user requests a movie, Web server 104 provides a URL for the location of the movie to UND 102.
  • the URL directs the request to content server 106.
  • Content server memory 108 provides storage for a large volume of digitally encoded movie files.
  • the digitally encoded movie files that reside in content server memory 108 may be encrypted using standard encryption techniques.
  • Content server 106 will deliver the requested movie in an encrypted form to UND 102 if the requested movie resides on content server 106.
  • the request if the requested digitally encoded movie does not presently reside on content server 106, the request will be forwarded to additional content servers (not shown) located in different geographical locations within the exemplary client-server environment 100 until the movie is located. At that point, the movie will be downloaded in an encrypted form to UND 102 by the respective content server.
  • Origin server 112 may contain a complete copy of the library of the encrypted digitally encoded movie files on origin server memory 114. Further, in some embodiments, there may be additional origin servers (not shown) located in different geographical locations in client-server environment 100, each comprising a copy of the entire library of the encrypted digitally encoded movie files. In other embodiments, movie files residing on other UNDs, such as
  • UND 116 may be identified as available for download to a requesting UND, such as UND 102, as either a direct peer to peer connection, represented by broken line 103, or through Web server 104, with Web server 104 managing at least the search and download operations.
  • a token may be embedded in the URL which authenticates the right of the user to download the requested movie. The token may be generated at the time of the original request.
  • token authentication One purpose for token authentication is to restrict movie downloads only to the user that has actually requested the movie. This results in cost savings, since each unauthorized download has certain costs associated with it.
  • token authentication prevents attacks by hackers intent on causing service disruption by instigating multiple download requests which tie up the resources of content server 106.
  • the URL may also contain a geographic filter which restricts the downloading of movies to certain geographical locations, for example, downloads may only be permitted within the United States.
  • UND 102 may be any type of computing device such as, but not limited to, desktop computers, workstations, laptops, a set-top box, and/or mainframe computers. Additional variations may also be implemented such as interfaces for wireless telephones, set-top-boxes, PDAs, AVHDD devices (such as a SONY "Tivo" device), and for satellite download capability. One or more users not shown may be associated with each UND 102.
  • Web server 104 content server
  • origin server 112 may also be any type of computing device such as, but not limited to, desktop computers, work stations, laptops, and/or main frame computers.
  • FIG. 2 shows a simplified block diagram of a network operations center (NOC) 200, according to one embodiment of the invention.
  • NOC 200 comprises multiple Web servers 204, multiple application servers 208, firewalls 210 and 212, license generator 214, and main website 206.
  • Web servers 204 deliver documents such as HTML and DHTML documents requested by a user through UND 202, as well as storing other documents and files (audio, video, graphics, or text) that may be displayed to the user on main website 206.
  • Application servers 208 may create dynamic Web pages which may be provided to Web server 204 and that may be displayed to the user on the main website.
  • Application servers 208 may also contain personalization information on different users of the main website such as, but not limited to, user personalized home pages and user shopping habits.
  • application servers 208 also store business rules for movie license acquisition by users of main website 206. As discussed in more detail below, these business rules define who may acquire a license to view a movie and under what conditions (i.e., time period, number of viewings within the time period).
  • firewall 210 is located between the Web servers 204 and application servers 208.
  • Firewall 210 provides security for the application servers 208 by controlling access to the application servers 208.
  • firewall 210 is implemented as a packet filter type firewall which examines traffic at the network protocol packet level.
  • Firewall 212 provides the same function between application servers 208 and license generator 214. Thus, firewall protection provides security against unauthorized access to the application servers 208 and the license generator 214.
  • Application servers 208 are authorized to access license generator
  • the license generator 214 will generate a license for a user-requested movie based on the business rule information passed to license generator 214 by application servers 208.
  • License request information block 303 may include information about the rental model that the user desires. As an example, the user may wish to view the movie during a 24 hour period, the 24 hour period beginning when the user pushes the play button on the user's media player. In one embodiment, the user would then have 30 days in which to start the 24 hour period before the license expires. In one embodiment, when the license expires it may remain on the user's UND but may not be used to access its associated movie. According to one embodiment, information about the user's UND
  • license request information block 303 is also provided in license request information block 303, transparently to the user.
  • This information may, for example, include the hard drive serial number, BIOS checksum, or other information used to identify the particular UND.
  • information may be included in license request information block 303 identifying the particular media player that will be used to access the content.
  • the initial license request from UND 302 may only include the identification information about UND 302 or some other information sufficient to begin the license request process.
  • additional information such as, but not limited to, the rental model information and media player identification information described above may subsequently be added to the license request before the license is generated.
  • This information will subsequently be passed by application server 308 to license generator 314 and may then be embedded in the license to ensure that the requested movie associated with the license is only played on the identified UND and only by the identified media player.
  • the process by which the identity of the UND and media player is verified will be discussed in more detail below.
  • the user when the user purchases a license, the user has the choice between transferring the purchased license immediately to the UND currently being used, or transferring the purchased license later to the same UND or a different UND. If the user transfers the purchased license immediately, then the purchased license will be related to that UND and media player. Thus, if the user later copies the purchased license to a different UND (which also contains a copy of the associated content), that purchased license would not be valid and could not be enabled. If, however, the user does wish to view the content on a UND other than the one currently being used to access the main website, the user will be required to connect to the main website again at a later time using that particular UND and transfer the purchased license to that UND.
  • a user may use either the media player or a Web browser to connect to the main website and request the purchased license.
  • the media player In the case where the media player is used to connect to the main website, when the user attempts to access the content, the media player recognizes that the user requires a license and connects the user to the main website. If the user has not yet purchased a license, for example if the user received a copy of the content from another user, the main website will query the user as to the purchase of a license.
  • a 128 bit Globally Unique IDentifier which is associated with the requested movie file or, in some embodiments, with the movie, is added by main website 306 to the request information, as shown by license request information block 305, and is then passed to the application server 308.
  • application server 308 will add business rule information to the request information, as shown by license request information block 307. License request information block 307 is subsequently passed by the application server 308 to license generator 314.
  • License generator 314 receives the information provided in license request information block 307 and generates a license associated with the requested movie.
  • the license may be in the form of a license data object 309 comprising a plurality of data fields.
  • a portion of the data fields may contain the license information block 307 information that was passed to the license generator 314 by application server 308, along with additional information generated by the license generator 314.
  • data field 318 contains information on the rental model requested by the user.
  • data field 320 contains information on the date on which the user's ability to play the movie will expire.
  • Data field 322 contains identification information on the user's UND.
  • Data field 324 contains identification information on the user's media player.
  • data field 326 contains the 128 bit GUID that is associated with the requested movie file or movie.
  • data field 328 contains an encryption key that is associated with the requested movie file and unlocks the encrypted movie file.
  • License data object 309 is passed by license generator 314 to application server 308.
  • Application server 308 then passes license data object 309 to main website 306.
  • Main website 306 then transfers license data object 309 to UND 302, where it is stored in a protected database (PD) 316.
  • PD protected database
  • FIG. 4 shows a functional block diagram view of a UND 402 which includes a CPU 404, a user interface 406, a memory 408, and a communications interface 412.
  • the communications interface 412 is used to communicate with a network video server computer such as Web server 104 and content server 106 in FIG. 1 or with other system resources not shown.
  • the communications interface 412 provides a network connection. While any connection rate may be used, a high speed or broadband data connection, such as a connection providing a data rate of 500 kilobit per second (kbps) or more is preferred.
  • the memory 408 of the UND 402 may be implemented as RAM (random access memory) or a combination of RAM and non- volatile memory such as, but not limited to, magnetic disk storage.
  • the memory 408 may contain magnetic disk storage sufficient to store an encoded movie, or with at least one gigabyte of free space.
  • the memory 408 may contain the following: • an operating system 420;
  • internet access procedures 422 including a Web-browser such as, for example, Internet Explorer Version 4.0 or greater;
  • Media player and security technology 424 comprises PD 416.
  • PD 416 may be a standard component in the Media player and security technology 424.
  • PD 416 provides an encrypted memory space for storage of license data objects created by a license generator located at the NOC and transferred to the UND, as discussed above in reference to FIG. 3.
  • the license data objects in PD 416 are themselves encrypted.
  • Components within media player and security technology 424 are able to access the license data objects stored in PD 416 as discussed in more detail below in relation to FIG. 5.
  • the license for the requested movie has now been obtained by the user and stored on the user's UND, as described with reference to FIG. 3.
  • the user may obtain a license for a movie file that the user will download at a future time.
  • the user may obtain a license at the same time that the movie file is downloaded to the user.
  • the user is required to have a license associated with the movie in the PD before the user may play that movie.
  • the associated license is present in the PD, the user may then view the movie by accessing media player and security technology 424.
  • FIG. 5 illustrates a block diagram of functional components representing the software implemented media player and security technology 424, showing also that it has access to PD 416.
  • Media player and security technology 424 comprises the software that allows a user of UND 402 to view a movie for which the user has obtained a license.
  • PD 416 may contain one or more license data objects that have previously been generated by a license generator located at an NOC and that are associated with user-requested movies.
  • Digital Rights Management (DRM) functional component 430 is a block of code in the media player and security technology 424 that provides a secure environment within UND 402 for ensuring that only properly licensed movies are viewed on the UND to which the license was transferred.
  • DRM Digital Rights Management
  • DRM 430 does this by preventing encrypted content from being decrypted and accessed by the user in a user-perceptible form unless a valid license associated with the content has been enabled.
  • DRM 430 may be run either in the user (application) space or in the kernel space.
  • DRM 430 is protected against tampering by the use of code obfuscation and tamper detection techniques.
  • DRM 430 also comprises anti-debugging capabilities that detect common debugging traps.
  • media player and security technology 424 further comprises other blocks of code.
  • Decryption block 434 decrypts the encrypted movie file.
  • CODEC 436 decompresses the decrypted movie file.
  • Plug- ins block 438 comprises any plug-in programs associated with media player 440.
  • Media player 440 comprises a software implementation of a media player and may present to the user an interface comprising a movie display area for presenting the content in a user-perceptible form, and user-selectable operators such as, but not limited to, play, rewind, fast-forward, and pause buttons.
  • Media player 440 may be communicatively coupled to monitor 444 through hardware interface 442.
  • DRM 430 provides a secure environment within UND 402 by ensurmg a secure inter-process communication (IPC) data stream between the components within media player and security technology 424.
  • IPC inter-process communication
  • Ensuring a secure IPC data stream involves ensuring that components within media player and security technology 424, as well as other components (not shown) within UND 402, are not tampered with by unauthorized users intent on bypassing the license requirements.
  • this integrity check is accomplished by DRM 430 performing code authentication, represented by directed lines 441, on the other components within media player and security technology 424.
  • DRM 430 would detect this by, for example, code authentication procedures on CODEC 436. Thus, if the code within CODEC 436 had been tampered with, DRM 430 could shut down media player 440, inhibiting the viewing of movies.
  • DRM 430 may access PD 416 through the use of a root encryption key within the code of DRM 430. By using the root encryption key, DRM 430 is able to access and decrypt encrypted license data objects within PD 416. This process is represented by dashed directed line 443. Thus, all the information contained in the license data objects, including the rental model, expiration date, UND identification information, media player identification information, and movie GUID, are made available in an unencrypted form to DRM 430.
  • Each movie file may be encrypted using a unique key.
  • movie files may be periodically re-encrypted and re-released, for example every thirty days.
  • the encryption key for decrypting the encrypted movie file also included in the license data objects is the encryption key for decrypting the encrypted movie file.
  • DRM 430 may pass the encryption key to decryption block 434. This process is represented by dashed directed line 445.
  • an encrypted movie cannot be played without an enabled license.
  • Each license is keyed to work with a specific movie file associated with that license and with a specific UND and media player. If the license is copied to a different UND, it will no longer be valid and will inhibit viewing of the movie.
  • DRM 430 compares the GUID of the movie with GUIDs contained in license data objects located in PD 416. If the result of a comparison is true, i.e. if the GUID of the movie matches a
  • DRM 430 accesses the license data object associated with that movie within PD 416.
  • DRM 430 compares the UND and media player identification information in that license data object to UND 402 and media player 440. If any of the above comparisons are false, i.e. if there is not a match, then DRM 430 will deny enablement of the license. If the results of these comparisons are true, then DRM 430 further verifies that the attempted viewing of the movie conforms to the rental model contained in the license data object.
  • the license will be enabled.
  • the encrypted movie file will then be transferred from' storage block 426 to decryption block 434 of media player and security technology 424. This process is represented by dashed directed line 447.
  • the movie file After being decrypted, the movie file will then proceed through CODEC 436 and become available in a decompressed form to media player 440. The user may then play the movie.
  • Hardware interface 442 will convert the file into a user perceptible form on monitor 444.
  • the rental model may allow the user only a certain number of viewings of the movie within a certain time period, for example, one viewing within a 24 hour period.
  • watermark information can be inserted into a data field of the license data object by the license generator.
  • DRM 430 may use the watermark information to control the rewind and fast- forward functions of media player 440 by allowing a user to rewind or fast- forward only a determined time interval from the current position in the movie. This time interval limit information may be enforced by DRM 430.
  • the watermark information could direct DRM 430 to enforce time interval limits of ten minutes for forward or reverse progression through the movie. The watermarks would then restrict the user to rewinding or fast-forwarding the movie file in ten minute segments.
  • the watermarks may already be present at timed intervals in the movie file at the time the movie file is transferred to UND 402 and may be enforced by DRM 430 when the movie file is played.
  • DRM 430 may enforce the time interval limits defined by the watermark information by tracking the user's progress in viewing the movie and restricting the rewinding or fast-forwarding of the movie file by means of, for example, a hardware or software implemented timer. The timer may time the user's progress through the movie and when a rewind or fast- forward command is detected, DRM 430 may ensure, through use of the timer, that the user does not rewind or fast-forward beyond the time interval limits.
  • a purchase model license may be chosen by the user in place of a rental model license.
  • the purchase model license may allow the purchaser to view a movie on any machine with a media player an unlimited number of times.
  • the user may still be required to connect to the main website to verify the terms of the license before viewing the movie is possible.
  • FIG. 6 shows a flowchart of the authorization process steps 600 performed, according to one embodiment, by the media player and security technology to ensure only authorized viewing of a movie.
  • the user has decided to play a previously downloaded movie. The user will attempt to play this movie using the media player.
  • the DRM on the user's UND seeks for a license associated with the movie in the PD. If the associated license is found in the PD, the authorization process continues. If the associated license is not found, the user's UND will be connected to the main website, as shown in step 614, and the user will be queried about whether the user wishes to purchase a license.
  • the DRM confirms that the UND and media player identification information contained in the license matches the user's UND and media player. If the identification information matches, the authorization process continues. If the identification information does not match, the user's UND will be connected to the main website, as shown in step 614, and the user will be queried about whether the user wishes to purchase a new license.
  • the DRM confirms that the user's viewing of the movie conforms with the rental model. For example, if the rental model called for a onetime viewing, then the second time the user attempted to view the movie, the DRM would inhibit the second viewing. If the user's viewing of the movie conforms with the rental model, the authorization process continues. If the user's viewing of the movie does not conform with the rental model, the user's UND will be connected to the main website, as shown in step 614, and the user will be queried about whether the user wishes to purchase a new license.
  • the DRM confirms that the user's UND has passed all integrity checks performed by the DRM. If all tests have been passed, then at step 612 the license is found to be authentic and is enabled. The user may now play the movie on the media player. If all tests have not been passed, then, in one embodiment, the user may be connected to the main website, as shown in step 614, to receive a revocation certificate, as described below.
  • the DRM on the user's UND may query the user about whether the user wishes to purchase a license rather than the user's UND being connected to the main website for the user to be queried.
  • one embodiment of a system and method for controlling the ability of users to access content comprises specifying within the license particular DRM versions for which the license will not be valid. This information may be added to the application servers located in the NOC and may then comprise a part of the business rules contained within the application servers.
  • the application servers will pass to the license generator information about the DRM versions that are not authorized to play the requested content.
  • the license generator will then include that DRM version information in the generated license data object that is transferred to the PD. If the user attempts to play the movie on a UND with a unauthorized version of the DRM, the DRM will detect this and inhibit viewing of the content. Additionally, information may be added to the business rules of the application servers located in the NOC that inhibits the creation of licenses for particular DRM environments or for particular content. Thus, if the license is being requested by a user and the user's UND contains components that are known to have been compromised, or if the requested content has been compromised, the business rules within the application servers will inhibit the creation of the license.
  • one embodiment allows active revocation of those rights through the issuance of revocation certificates.
  • Revocation certificates revoke previously issued licenses for content when, for example, that content is known to have been compromised in some way.
  • revocation certificates may be issued for compromised software components within the media player and security technology on the UND. Once the license for the compromised content or the right to use the compromised software component to view the content has been revoked, the content may not be played until the content or the components have been upgraded.
  • a revocation certificate may be transferred to that UND that will inhibit the playing of any movies until the CODEC is upgraded to a secure version.
  • the revocation certificate may be a data object with a data field that contains information on the unauthorized CODEC.
  • the revocation certificate will be transferred to the PD of the UND. Placement of the revocation certificate into the PD ensures the security of the revocation certificate. Thus, unauthorized removal of the revocation certificate from the UND is made more difficult.
  • the DRM code may then access the revocation certificate, for example by using the DRM's root key, and read the information from the data field and if it matches the CODEC on the UND, the DRM code may inhibit viewing of the content.
  • revocation certificates may periodically be transferred to UNDs from a revocation server that may be located at the NOC.
  • obtaining a license may require that the DRM on the user's UND has polled the revocation server within a specified period of time, for example, within the last ten days. Polling the revocation server allows the revocation server to transfer any revocation certificates to the polling UND.
  • the DRM may inhibit playback of content if the DRM has not polled the revocation server within the specified period of time, and thus has not received the applicable revocation certificates, then the DRM may inhibit playback of content.
  • the revocation information may be attached to a license data object that is issued by the license generator.
  • the revocation information may be added to the business rules of the application servers located at the NOC and passed to the license generator for attachment to a license data object.
  • the revocation information will be accessible by the DRM, for example by using the DRM's root key. Placement of the revocation information into the PD ensures the security of the revocation information. Thus, unauthorized removal of revocation information from the UND is made more difficult.

Abstract

Les modes de réalisation selon l'invention permettent d'éviter les problèmes rencontrés par les techniques actuelles en produisant un système sécurisé d'octroi de licence concernant un contenu numérique ainsi qu'un procédé associé. La location du contenu numérique se produit dans un environnement en ligne comprenant au moins un dispositif à capacité de réseau utilisateur auquel est relié par un lien de communications au moins un dispositif de réseau serveur. L'utilisateur choisit le contenu affiché sur un site web principal et demande à le télécharger vers son dispositif à capacité de réseau utilisateur. Pour pouvoir accéder audit contenu, l'utilisateur doit obtenir une licence. La demande de licence concernant un contenu spécifique comprend des informations portant sur le type de location voulu, une échéance du type de location et des informations permettant d'identifier le dispositif à capacité de réseau de l'utilisateur, ainsi que d'autres informations. La licence produite couvrant le contenu, comporte les informations susmentionnées et une clé de chiffrement pour le film choisi. Le diffuseur de médias et la technologie de sécurité installés sur le dispositif à capacité de réseau utilisateur protègent contre un accès non autorisé au contenu en assurant que seul le contenu sous licence est visible et que son accès est conforme au type de location stipulé dans la licence. Le diffuseur de médias et la technologie de sécurité assurent également contre des manipulations abusives en exécutant des contrôles d'intégrité sur ses différents composants et sur d'autres composants dans le dispositif à capacité de réseau utilisateur. La révocation des droits d'accès peut s'effectuer au moyen de certificats de révocation qui inhibent l'accès à un contenu particulier pour diverses raisons, y compris des fichiers ou composants usurpés.
PCT/US2001/011381 2000-04-07 2001-04-06 Systeme securise d'octroi de licence concernant un contenu numerique et procede associe WO2001078303A1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
AT01926726T ATE525824T1 (de) 2000-04-07 2001-04-06 Lizensierungssystem und -verfahren für sicheren digitalen inhalt
CA2405489A CA2405489C (fr) 2000-04-07 2001-04-06 Systeme securise d'octroi de licence concernant un contenu numerique et procede associe
JP2001575040A JP2004507124A (ja) 2000-04-07 2001-04-06 デジタルコンテンツの安全なライセンス供与システムおよび方法
AU2001253243A AU2001253243B2 (en) 2000-04-07 2001-04-06 Secure digital content licensing system and method
EP01926726A EP1277305B1 (fr) 2000-04-07 2001-04-06 Systeme securise d'octroi de licence concernant un contenu numerique et procede associe
AU5324301A AU5324301A (en) 2000-04-07 2001-04-06 Secure digital content licensing system and method
HK03105266.3A HK1053027A1 (zh) 2000-04-07 2003-07-22 安全數碼內容許可系統和方法

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US19587000P 2000-04-07 2000-04-07
US60/195,870 2000-04-07
US60380500A 2000-06-26 2000-06-26
US09/603,805 2000-06-26
US27344401P 2001-03-05 2001-03-05
US60/273,444 2001-03-05

Publications (1)

Publication Number Publication Date
WO2001078303A1 true WO2001078303A1 (fr) 2001-10-18

Family

ID=27393522

Family Applications (3)

Application Number Title Priority Date Filing Date
PCT/US2001/011424 WO2001078304A1 (fr) 2000-04-07 2001-04-06 Systeme de site web et procede de selection et de distribution d'informations electroniques sur un reseau
PCT/US2001/011452 WO2001077783A2 (fr) 2000-04-07 2001-04-06 Systeme et procede de distribution de contenu sur un reseau
PCT/US2001/011381 WO2001078303A1 (fr) 2000-04-07 2001-04-06 Systeme securise d'octroi de licence concernant un contenu numerique et procede associe

Family Applications Before (2)

Application Number Title Priority Date Filing Date
PCT/US2001/011424 WO2001078304A1 (fr) 2000-04-07 2001-04-06 Systeme de site web et procede de selection et de distribution d'informations electroniques sur un reseau
PCT/US2001/011452 WO2001077783A2 (fr) 2000-04-07 2001-04-06 Systeme et procede de distribution de contenu sur un reseau

Country Status (7)

Country Link
EP (2) EP1277101A4 (fr)
JP (2) JP2004507124A (fr)
AT (1) ATE525824T1 (fr)
AU (5) AU2001247944A1 (fr)
CA (2) CA2405489C (fr)
HK (2) HK1052998A1 (fr)
WO (3) WO2001078304A1 (fr)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030004163A (ko) * 2002-10-22 2003-01-14 이석재 유료 웹사이트 아이디 대여 서비스 방법 및 그 시스템
WO2003058410A1 (fr) * 2001-12-28 2003-07-17 Access Co., Ltd. Systeme de gestion des periodes d'utilisation pour applications
DE10215747A1 (de) * 2002-04-10 2003-11-06 Siemens Ag Verfahren, Computerprogramm mit Programmcode-Mitteln und Computerprogramm-Produkt zu einem geschützten Herunterladen eines elektronischen Objekts in ein Personal Area Network (PAN) sowie Personal Area Network (PAN)
JP2003333574A (ja) * 2002-05-16 2003-11-21 Bb Cable Corp Vodコンテンツ配信システム、vodコンテンツ配信方法、vodコンテンツ配信及び番組放送システム、vodコンテンツ配信及び番組放送方法、vodコンテンツ配信及び番組コンテンツのマルチキャスト配信システム、vodコンテンツ配信及び番組コンテンツのマルチキャスト配信方法、及びその方法をコンピュータに実行させるプログラム
WO2003098408A2 (fr) * 2002-05-17 2003-11-27 Dmdsecure.Com Bv Procede et systeme d'evaluation de droit d'acces au contenu pour un dispositif d'utilisateur
JP2004056794A (ja) * 2002-06-28 2004-02-19 Microsoft Corp コンテンツの権利管理のための領域ベース信用モデル
EP1454449A1 (fr) * 2001-12-13 2004-09-08 Sony Computer Entertainment Inc. Procedes et appareil de distribution securisee d'un contenu de programme
EP1455292A1 (fr) * 2003-03-03 2004-09-08 Sony Ericsson Mobile Communications AB Procédé pour la réquête de droits
JP2005159703A (ja) * 2003-11-26 2005-06-16 Sony Corp コンテンツ配信システムおよび方法、コンテンツ処理装置および方法、記録媒体、並びにプログラム
JP2005253048A (ja) * 2004-03-05 2005-09-15 Microsoft Corp 著作権管理システムにおける柔軟性のある権利テンプレートを使用したデジタルコンテンツの署名済み権利ラベル(srl)の取得
WO2005091640A1 (fr) * 2004-03-17 2005-09-29 Maui X-Stream, Inc. Techniques de traitement de flux de donnees multimedia
US7685161B2 (en) 2003-02-19 2010-03-23 Maui X-Stream, Inc. Methods, data structures, and systems for processing media data streams
US7864957B2 (en) 2001-12-21 2011-01-04 Sony Computer Entertainment Inc. Methods and apparatus for secure distribution of program content
US8001052B2 (en) 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US8176481B2 (en) 2004-09-20 2012-05-08 Sony Computer Entertainment Inc. Methods and apparatus for distributing software applications
US8526281B2 (en) 2007-10-19 2013-09-03 Mitsubishi Electric Corporation Information recording method and apparatus, information recording medium, and information recording medium manufacturing method and apparatus

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US8065713B1 (en) * 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US7748045B2 (en) 2004-03-30 2010-06-29 Michael Frederick Kenrich Method and system for providing cryptographic document retention with off-line access
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
KR101008812B1 (ko) * 2003-02-24 2011-01-14 주식회사 케이티 컨텐트 전달망에서 효율적인 컨텐트 분배 방법
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
JP2004280401A (ja) * 2003-03-14 2004-10-07 Toshiba Corp コンテンツ配信システム、装置及びプログラム
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US9100814B2 (en) * 2003-09-17 2015-08-04 Unwired Plant, Llc Federated download of digital content to wireless devices
US20090037373A1 (en) * 2003-09-24 2009-02-05 Les Gilbert Method and System for Management and Publication of Media Assets in a Distributed Network
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7627530B2 (en) * 2004-04-26 2009-12-01 Amazon Technologies, Inc. Method and system for managing access to media files
US20060010203A1 (en) * 2004-06-15 2006-01-12 Nokia Corporation Personal server and network
GB0413848D0 (en) * 2004-06-21 2004-07-21 British Broadcasting Corp Accessing broadcast media
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
WO2006022304A1 (fr) * 2004-08-26 2006-03-02 Matsushita Electric Industrial Co., Ltd. Dispositif de contrôle de démarrage de contenu
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
WO2007043722A1 (fr) * 2005-10-13 2007-04-19 Kt Corporation Procede et systeme pour fournir un contenu multimedia a des clients multiples
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
KR101302127B1 (ko) * 2006-06-08 2013-08-30 엘지전자 주식회사 디지털 권한관리 방법 및 그 시스템
WO2008076294A2 (fr) 2006-12-13 2008-06-26 Ricall, Inc. Systèmes de recherche et d'établissement de licences pour de la musique en ligne et autres travaux protégés par le droit d'auteur
US7739153B1 (en) 2007-05-18 2010-06-15 Qurio Holdings, Inc. Methods, systems, and computer readable medium for providing video content over a network
US9426244B2 (en) 2008-04-09 2016-08-23 Level 3 Communications, Llc Content delivery in a network
CA2720085C (fr) * 2008-04-09 2017-03-07 Level 3 Communications, Llc Gestion de demande de contenu basee sur des regles
CA2732993A1 (fr) 2008-08-28 2010-03-04 The Directv Group, Inc. Procede et systeme de commande de contenu video au moyen d'un lien
JP2010176714A (ja) * 2010-05-19 2010-08-12 Magian Design Studio Pty Ltd 分散型ネットワーク上でメディア資産を管理し公開する方法およびシステム
ES2401900B1 (es) * 2011-05-12 2014-03-05 Telefónica, S.A. Método de autenticación entre un proveedor de servicios de red de distribución de contenido y un propietario de contenido
US20120310702A1 (en) * 2011-06-03 2012-12-06 Uc Group Limited Systems and methods for monitoring compulsive behavior and for identifying early warning indicators across multiple websites
EP2672452B1 (fr) 2012-02-23 2017-12-27 Square Enix Holdings Co., Ltd. Serveur de distribution d'images en mouvement, dispositif formant lecteur d'images en mouvement, procédé de contrôle, programme et support d'enregistrement
WO2013153787A1 (fr) 2012-04-12 2013-10-17 株式会社スクウェア・エニックス・ホールディングス Serveur de distribution d'images animées, dispositif de lecture d'images animées, procédé de commande, programme et support d'enregistrement
FR3009638A1 (fr) * 2013-08-06 2015-02-13 Editions Montparnasse Systeme de location de films par internet
CN105007505A (zh) * 2015-07-29 2015-10-28 无锡天脉聚源传媒科技有限公司 视频播出方法及装置
CN107786420B (zh) * 2016-08-26 2020-06-05 腾讯科技(深圳)有限公司 一种消息撤销方法、消息撤销服务器及用户设备
US20180260878A1 (en) 2017-03-09 2018-09-13 Microsoft Technology Licensing, Llc Item delivery fulfillment plan determination
CN109889862B (zh) * 2019-03-08 2021-07-30 北京奇艺世纪科技有限公司 一种视频分发方法及系统
KR102181660B1 (ko) * 2020-06-26 2020-11-24 주식회사 나눔기술 다중 엣지 서버 원격제어 시스템
US11416917B2 (en) * 2020-08-04 2022-08-16 Contextlogic, Inc. Content carousel

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5261072A (en) * 1991-10-31 1993-11-09 Tandy Corporation Compact disk data transfer system using cache memory
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US6055566A (en) * 1998-01-12 2000-04-25 Lextron Systems, Inc. Customizable media player with online/offline capabilities
US6122648A (en) * 1999-01-11 2000-09-19 Gohome Networks, Inc. Method apparatus and system for improved content management and delivery
WO2000059151A2 (fr) * 1999-03-27 2000-10-05 Microsoft Corporation Restitution de contenu electronique sous forme cryptee de protection des droits
US6182218B1 (en) * 1994-12-13 2001-01-30 Mitsubishi Corporation Digital content management system using electronic watermark
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6236805B1 (en) * 1995-04-13 2001-05-22 Siemens Aktiengesellschaft Method and apparatus for storing, searching and playing back audiovisual information and data files

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3010930B2 (ja) * 1992-09-24 2000-02-21 松下電器産業株式会社 記録再生装置
US5583763A (en) * 1993-09-09 1996-12-10 Mni Interactive Method and apparatus for recommending selections based on preferences in a multi-user system
JPH07175868A (ja) * 1993-10-15 1995-07-14 Internatl Business Mach Corp <Ibm> デジタル情報を媒体に出力するための方法およびシステム
US5771354A (en) * 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US6185619B1 (en) * 1996-12-09 2001-02-06 Genuity Inc. Method and apparatus for balancing the process load on network servers according to network and serve based policies
US5784546A (en) * 1994-05-12 1998-07-21 Integrated Virtual Networks Integrated virtual networks
JP3309316B2 (ja) * 1995-04-24 2002-07-29 日本電信電話株式会社 サービス紹介情報転送方法及びシステム
DE19514616A1 (de) * 1995-04-25 1996-10-31 Sel Alcatel Ag Kommunikationssystem mit hierarchischer Serverstruktur
US6181867B1 (en) * 1995-06-07 2001-01-30 Intervu, Inc. Video storage and retrieval system
US5907837A (en) * 1995-07-17 1999-05-25 Microsoft Corporation Information retrieval system in an on-line network including separate content and layout of published titles
JP2000503154A (ja) * 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド デジタル所有権のアクセスと分配を制御するためのシステム
US5878429A (en) * 1996-07-18 1999-03-02 Ipivot, Inc. System and method of governing delivery of files from object databases
JP3792896B2 (ja) * 1997-05-13 2006-07-05 株式会社東芝 情報再生装置及び情報再生方法
US5864823A (en) * 1997-06-25 1999-01-26 Virtel Corporation Integrated virtual telecommunication system for E-commerce
JP3409653B2 (ja) * 1997-07-14 2003-05-26 富士ゼロックス株式会社 サービス提供システム、認証装置及び認証プログラムを記録したコンピュータ読み取り可能な記録媒体
JP3178380B2 (ja) * 1997-07-31 2001-06-18 日本電気株式会社 コネクション管理方法及びコンピュータ読み取り可能な記録媒体
US6006264A (en) * 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
JPH1155645A (ja) * 1997-08-07 1999-02-26 Mitsubishi Electric Corp マルチメディア配信運用管理システム
JPH1185650A (ja) * 1997-09-11 1999-03-30 Nippon Telegr & Teleph Corp <Ntt> インターネットにおける情報配送・集約システム
US6081840A (en) * 1997-10-14 2000-06-27 Zhao; Yan Two-level content distribution system
JPH11175471A (ja) * 1997-12-15 1999-07-02 Nippon Telegr & Teleph Corp <Ntt> Url書き換え方法と装置およびurl書き換えプログラムを記録した媒体
JPH11249977A (ja) * 1998-03-03 1999-09-17 Mitsubishi Electric Corp データ転送ネットワークシステム
US6101485A (en) * 1998-03-26 2000-08-08 International Business Machines Corporation Electronic solicitations for internet commerce
US6268856B1 (en) * 1998-09-08 2001-07-31 Webtv Networks, Inc. System and method for controlling delivery of content over a communications network
SE514376C2 (sv) * 1998-09-24 2001-02-19 Mirror Image Internet Inc Ett internet-cachningssystem samt ett förfarande och anordning i ett sådant system
US6233682B1 (en) * 1999-01-22 2001-05-15 Bernhard Fritsch Distribution of musical products by a web site vendor over the internet

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5261072A (en) * 1991-10-31 1993-11-09 Tandy Corporation Compact disk data transfer system using cache memory
US6182218B1 (en) * 1994-12-13 2001-01-30 Mitsubishi Corporation Digital content management system using electronic watermark
US6236805B1 (en) * 1995-04-13 2001-05-22 Siemens Aktiengesellschaft Method and apparatus for storing, searching and playing back audiovisual information and data files
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US6055566A (en) * 1998-01-12 2000-04-25 Lextron Systems, Inc. Customizable media player with online/offline capabilities
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6122648A (en) * 1999-01-11 2000-09-19 Gohome Networks, Inc. Method apparatus and system for improved content management and delivery
WO2000059151A2 (fr) * 1999-03-27 2000-10-05 Microsoft Corporation Restitution de contenu electronique sous forme cryptee de protection des droits

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8001052B2 (en) 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US8626838B2 (en) 2001-12-10 2014-01-07 Content Technologies, Llc Digital media asset identification system and method
US8606856B2 (en) 2001-12-10 2013-12-10 Content Technologies, Llc Digital media asset identification system and method
US8583556B2 (en) 2001-12-10 2013-11-12 Content Technologies, Llc Method of providing a digital asset for distribution
US8200581B2 (en) 2001-12-10 2012-06-12 Content Technologies, Llc Digital media asset conversion system and method
EP1454449A1 (fr) * 2001-12-13 2004-09-08 Sony Computer Entertainment Inc. Procedes et appareil de distribution securisee d'un contenu de programme
US7469345B2 (en) 2001-12-13 2008-12-23 Sony Computer Entertainment Inc. Methods and apparatus for secure distribution of program content
EP1454449A4 (fr) * 2001-12-13 2006-10-25 Sony Computer Entertainment Inc Procedes et appareil de distribution securisee d'un contenu de programme
US7864957B2 (en) 2001-12-21 2011-01-04 Sony Computer Entertainment Inc. Methods and apparatus for secure distribution of program content
US8533708B2 (en) 2001-12-28 2013-09-10 Access Co., Ltd. Usage period management system for applications
WO2003058410A1 (fr) * 2001-12-28 2003-07-17 Access Co., Ltd. Systeme de gestion des periodes d'utilisation pour applications
US7853495B2 (en) 2001-12-28 2010-12-14 Access Co., Ltd. Usage period management system for applications
DE10215747B4 (de) * 2002-04-10 2004-11-18 Siemens Ag Verfahren, Computerprogramm mit Programmcode-Mitteln und Computerprogramm-Produkt zu einem geschützten Herunterladen eines elektronischen Objekts in ein Personal Area Network (PAN) sowie Personal Area Network (PAN)
DE10215747A1 (de) * 2002-04-10 2003-11-06 Siemens Ag Verfahren, Computerprogramm mit Programmcode-Mitteln und Computerprogramm-Produkt zu einem geschützten Herunterladen eines elektronischen Objekts in ein Personal Area Network (PAN) sowie Personal Area Network (PAN)
JP2003333574A (ja) * 2002-05-16 2003-11-21 Bb Cable Corp Vodコンテンツ配信システム、vodコンテンツ配信方法、vodコンテンツ配信及び番組放送システム、vodコンテンツ配信及び番組放送方法、vodコンテンツ配信及び番組コンテンツのマルチキャスト配信システム、vodコンテンツ配信及び番組コンテンツのマルチキャスト配信方法、及びその方法をコンピュータに実行させるプログラム
WO2003098408A2 (fr) * 2002-05-17 2003-11-27 Dmdsecure.Com Bv Procede et systeme d'evaluation de droit d'acces au contenu pour un dispositif d'utilisateur
WO2003098408A3 (fr) * 2002-05-17 2004-04-29 Dmdsecure Com Bv Procede et systeme d'evaluation de droit d'acces au contenu pour un dispositif d'utilisateur
JP2004056794A (ja) * 2002-06-28 2004-02-19 Microsoft Corp コンテンツの権利管理のための領域ベース信用モデル
JP4668524B2 (ja) * 2002-06-28 2011-04-13 マイクロソフト コーポレーション コンテンツの権利管理のための領域ベース信用モデル
KR20030004163A (ko) * 2002-10-22 2003-01-14 이석재 유료 웹사이트 아이디 대여 서비스 방법 및 그 시스템
US7685161B2 (en) 2003-02-19 2010-03-23 Maui X-Stream, Inc. Methods, data structures, and systems for processing media data streams
US7496676B2 (en) 2003-02-19 2009-02-24 Maui X-Stream, Inc. Methods, data structures, and systems for processing media data streams
EP1455292A1 (fr) * 2003-03-03 2004-09-08 Sony Ericsson Mobile Communications AB Procédé pour la réquête de droits
JP4480987B2 (ja) * 2003-11-26 2010-06-16 ソニー株式会社 コンテンツ配信システムおよび方法、コンテンツ処理装置および方法、記録媒体、並びにプログラム
JP2005159703A (ja) * 2003-11-26 2005-06-16 Sony Corp コンテンツ配信システムおよび方法、コンテンツ処理装置および方法、記録媒体、並びにプログラム
JP2005253048A (ja) * 2004-03-05 2005-09-15 Microsoft Corp 著作権管理システムにおける柔軟性のある権利テンプレートを使用したデジタルコンテンツの署名済み権利ラベル(srl)の取得
WO2005091640A1 (fr) * 2004-03-17 2005-09-29 Maui X-Stream, Inc. Techniques de traitement de flux de donnees multimedia
US8176481B2 (en) 2004-09-20 2012-05-08 Sony Computer Entertainment Inc. Methods and apparatus for distributing software applications
US8526281B2 (en) 2007-10-19 2013-09-03 Mitsubishi Electric Corporation Information recording method and apparatus, information recording medium, and information recording medium manufacturing method and apparatus

Also Published As

Publication number Publication date
CA2405478C (fr) 2010-07-06
EP1277305B1 (fr) 2011-09-21
EP1277101A4 (fr) 2005-07-20
HK1052998A1 (zh) 2003-10-03
WO2001077783A2 (fr) 2001-10-18
AU5526401A (en) 2001-10-23
ATE525824T1 (de) 2011-10-15
WO2001077783A3 (fr) 2002-03-21
CA2405478A1 (fr) 2001-10-18
JP4920850B2 (ja) 2012-04-18
JP2003532178A (ja) 2003-10-28
AU2001247944A1 (en) 2001-10-23
CA2405489C (fr) 2012-07-03
CA2405489A1 (fr) 2001-10-18
AU5324301A (en) 2001-10-23
EP1277101A2 (fr) 2003-01-22
JP2004507124A (ja) 2004-03-04
HK1053027A1 (zh) 2003-10-03
AU2001255264B2 (en) 2006-11-09
EP1277305A1 (fr) 2003-01-22
AU2001253243B2 (en) 2007-02-08
WO2001078304A1 (fr) 2001-10-18
EP1277305A4 (fr) 2005-11-09

Similar Documents

Publication Publication Date Title
US7155415B2 (en) Secure digital content licensing system and method
CA2405489C (fr) Systeme securise d&#39;octroi de licence concernant un contenu numerique et procede associe
AU2001253243A1 (en) Secure digital content licensing system and method
KR100467929B1 (ko) 디지털 컨텐츠의 보호 및 관리를 위한 시스템
US8627415B2 (en) System and method for secure commercial multimedia rental and distribution over secure connections
US10979468B2 (en) Limiting key request rates for streaming media
US7376624B2 (en) Secure communication and real-time watermarking using mutating identifiers
KR100605071B1 (ko) 디지털 전자 콘텐츠의 안전하고 편리한 관리 시스템 및 방법
US7233668B2 (en) System and method for a commercial multimedia rental and distribution system
US5889860A (en) Encryption system with transaction coded decryption key
EP1665717B1 (fr) Procédé destiné à empêcher une distribution non autorisée d&#39;un contenu multimédia
US7444306B2 (en) Method and apparatus for the rental or sale, and secure distribution of digital content
US20060010074A1 (en) Delivery and storage system for secured content library
JP5626816B2 (ja) デジタルコンテンツの部分的暗号化のための方法および装置
US20020194492A1 (en) Method of protecting and managing digital contents and system for using thereof
KR20010082592A (ko) 데이터 처리 장치, 데이터 처리 시스템, 및 데이터 처리방법
AU2001269856A1 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
EP1407360A1 (fr) Procedes et systemes servant a distribuer un contenu par l&#39;intermediaire d&#39;un reseau mettant en application des agents d&#39;acces conditionnel distribues et des agents securises pour effectuer la gestion de droits numeriques (drm)
JP2005078653A (ja) コンテンツアクセスデータのユーザ配信システム及びその方法
JP2003298565A (ja) コンテンツ配信システム
KR100610638B1 (ko) 주문형 멀티미디어 콘텐츠 제공 시스템 및 그 방법

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2405489

Country of ref document: CA

ENP Entry into the national phase

Ref country code: JP

Ref document number: 2001 575040

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 2001926726

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2001253243

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 2001926726

Country of ref document: EP

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)